]> bbs.cooldavid.org Git - net-next-2.6.git/blame - security/selinux/hooks.c
lsm: Relocate the IPv4 security_inet_conn_request() hooks
[net-next-2.6.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
effad8df 16 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
828dfe1d 17 * Paul Moore <paul.moore@hp.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4
LT
26#include <linux/init.h>
27#include <linux/kernel.h>
0d094efe 28#include <linux/tracehook.h>
1da177e4
LT
29#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
1da177e4
LT
40#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
9f3acc31 43#include <linux/fdtable.h>
1da177e4
LT
44#include <linux/namei.h>
45#include <linux/mount.h>
1da177e4 46#include <linux/proc_fs.h>
1da177e4
LT
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
227b60f5 51#include <net/ip.h> /* for local_port_range[] */
1da177e4 52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 53#include <net/net_namespace.h>
d621d35e 54#include <net/netlabel.h>
f5269710 55#include <linux/uaccess.h>
1da177e4 56#include <asm/ioctls.h>
d621d35e 57#include <asm/atomic.h>
1da177e4
LT
58#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
2ee92d46 64#include <linux/dccp.h>
1da177e4
LT
65#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
6931dfc9 75#include <linux/string.h>
877ce7c1 76#include <linux/selinux.h>
23970741 77#include <linux/mutex.h>
f06febc9 78#include <linux/posix-timers.h>
1da177e4
LT
79
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
224dfbd8 83#include "netnode.h"
3e112172 84#include "netport.h"
d28d1e08 85#include "xfrm.h"
c60475bf 86#include "netlabel.h"
9d57a7f9 87#include "audit.h"
1da177e4
LT
88
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
11689d47 92#define NUM_SEL_MNT_OPTS 5
c9180a57 93
1da177e4
LT
94extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
4e5ab4cb 96extern int selinux_compat_net;
20510f2f 97extern struct security_operations *security_ops;
1da177e4 98
d621d35e
PM
99/* SECMARK reference count */
100atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
1da177e4 102#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 103int selinux_enforcing;
1da177e4
LT
104
105static int __init enforcing_setup(char *str)
106{
f5269710
EP
107 unsigned long enforcing;
108 if (!strict_strtoul(str, 0, &enforcing))
109 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
110 return 1;
111}
112__setup("enforcing=", enforcing_setup);
113#endif
114
115#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118static int __init selinux_enabled_setup(char *str)
119{
f5269710
EP
120 unsigned long enabled;
121 if (!strict_strtoul(str, 0, &enabled))
122 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
123 return 1;
124}
125__setup("selinux=", selinux_enabled_setup);
30d55280
SS
126#else
127int selinux_enabled = 1;
1da177e4
LT
128#endif
129
1da177e4 130
6f0f0fd4
JM
131/*
132 * Minimal support for a secondary security module,
133 * just to allow the use of the capability module.
134 */
828dfe1d 135static struct security_operations *secondary_ops;
1da177e4
LT
136
137/* Lists of inode and superblock security structures initialized
138 before the policy was loaded. */
139static LIST_HEAD(superblock_security_head);
140static DEFINE_SPINLOCK(sb_security_lock);
141
e18b890b 142static struct kmem_cache *sel_inode_cache;
7cae7e26 143
d621d35e
PM
144/**
145 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146 *
147 * Description:
148 * This function checks the SECMARK reference counter to see if any SECMARK
149 * targets are currently configured, if the reference counter is greater than
150 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
151 * enabled, false (0) if SECMARK is disabled.
152 *
153 */
154static int selinux_secmark_enabled(void)
155{
156 return (atomic_read(&selinux_secmark_refcount) > 0);
157}
158
d84f4f99
DH
159/*
160 * initialise the security for the init task
161 */
162static void cred_init_security(void)
1da177e4 163{
3b11a1de 164 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
165 struct task_security_struct *tsec;
166
89d155ef 167 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 168 if (!tsec)
d84f4f99 169 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 170
d84f4f99 171 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 172 cred->security = tsec;
1da177e4
LT
173}
174
88e67f3b
DH
175/*
176 * get the security ID of a set of credentials
177 */
178static inline u32 cred_sid(const struct cred *cred)
179{
180 const struct task_security_struct *tsec;
181
182 tsec = cred->security;
183 return tsec->sid;
184}
185
275bb41e 186/*
3b11a1de 187 * get the objective security ID of a task
275bb41e
DH
188 */
189static inline u32 task_sid(const struct task_struct *task)
190{
275bb41e
DH
191 u32 sid;
192
193 rcu_read_lock();
88e67f3b 194 sid = cred_sid(__task_cred(task));
275bb41e
DH
195 rcu_read_unlock();
196 return sid;
197}
198
199/*
3b11a1de 200 * get the subjective security ID of the current task
275bb41e
DH
201 */
202static inline u32 current_sid(void)
203{
204 const struct task_security_struct *tsec = current_cred()->security;
205
206 return tsec->sid;
207}
208
88e67f3b
DH
209/* Allocate and free functions for each kind of security blob. */
210
1da177e4
LT
211static int inode_alloc_security(struct inode *inode)
212{
1da177e4 213 struct inode_security_struct *isec;
275bb41e 214 u32 sid = current_sid();
1da177e4 215
a02fe132 216 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
217 if (!isec)
218 return -ENOMEM;
219
23970741 220 mutex_init(&isec->lock);
1da177e4 221 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
222 isec->inode = inode;
223 isec->sid = SECINITSID_UNLABELED;
224 isec->sclass = SECCLASS_FILE;
275bb41e 225 isec->task_sid = sid;
1da177e4
LT
226 inode->i_security = isec;
227
228 return 0;
229}
230
231static void inode_free_security(struct inode *inode)
232{
233 struct inode_security_struct *isec = inode->i_security;
234 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235
1da177e4
LT
236 spin_lock(&sbsec->isec_lock);
237 if (!list_empty(&isec->list))
238 list_del_init(&isec->list);
239 spin_unlock(&sbsec->isec_lock);
240
241 inode->i_security = NULL;
7cae7e26 242 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
243}
244
245static int file_alloc_security(struct file *file)
246{
1da177e4 247 struct file_security_struct *fsec;
275bb41e 248 u32 sid = current_sid();
1da177e4 249
26d2a4be 250 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
251 if (!fsec)
252 return -ENOMEM;
253
275bb41e
DH
254 fsec->sid = sid;
255 fsec->fown_sid = sid;
1da177e4
LT
256 file->f_security = fsec;
257
258 return 0;
259}
260
261static void file_free_security(struct file *file)
262{
263 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
264 file->f_security = NULL;
265 kfree(fsec);
266}
267
268static int superblock_alloc_security(struct super_block *sb)
269{
270 struct superblock_security_struct *sbsec;
271
89d155ef 272 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
273 if (!sbsec)
274 return -ENOMEM;
275
bc7e982b 276 mutex_init(&sbsec->lock);
1da177e4
LT
277 INIT_LIST_HEAD(&sbsec->list);
278 INIT_LIST_HEAD(&sbsec->isec_head);
279 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
280 sbsec->sb = sb;
281 sbsec->sid = SECINITSID_UNLABELED;
282 sbsec->def_sid = SECINITSID_FILE;
c312feb2 283 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
284 sb->s_security = sbsec;
285
286 return 0;
287}
288
289static void superblock_free_security(struct super_block *sb)
290{
291 struct superblock_security_struct *sbsec = sb->s_security;
292
1da177e4
LT
293 spin_lock(&sb_security_lock);
294 if (!list_empty(&sbsec->list))
295 list_del_init(&sbsec->list);
296 spin_unlock(&sb_security_lock);
297
298 sb->s_security = NULL;
299 kfree(sbsec);
300}
301
7d877f3b 302static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
303{
304 struct sk_security_struct *ssec;
305
89d155ef 306 ssec = kzalloc(sizeof(*ssec), priority);
1da177e4
LT
307 if (!ssec)
308 return -ENOMEM;
309
1da177e4 310 ssec->peer_sid = SECINITSID_UNLABELED;
892c141e 311 ssec->sid = SECINITSID_UNLABELED;
1da177e4
LT
312 sk->sk_security = ssec;
313
f74af6e8 314 selinux_netlbl_sk_security_reset(ssec, family);
99f59ed0 315
1da177e4
LT
316 return 0;
317}
318
319static void sk_free_security(struct sock *sk)
320{
321 struct sk_security_struct *ssec = sk->sk_security;
322
1da177e4 323 sk->sk_security = NULL;
6c5b3fc0 324 selinux_netlbl_sk_security_free(ssec);
1da177e4
LT
325 kfree(ssec);
326}
1da177e4
LT
327
328/* The security server must be initialized before
329 any labeling or access decisions can be provided. */
330extern int ss_initialized;
331
332/* The file system's label must be initialized prior to use. */
333
334static char *labeling_behaviors[6] = {
335 "uses xattr",
336 "uses transition SIDs",
337 "uses task SIDs",
338 "uses genfs_contexts",
339 "not configured for labeling",
340 "uses mountpoint labeling",
341};
342
343static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344
345static inline int inode_doinit(struct inode *inode)
346{
347 return inode_doinit_with_dentry(inode, NULL);
348}
349
350enum {
31e87930 351 Opt_error = -1,
1da177e4
LT
352 Opt_context = 1,
353 Opt_fscontext = 2,
c9180a57
EP
354 Opt_defcontext = 3,
355 Opt_rootcontext = 4,
11689d47 356 Opt_labelsupport = 5,
1da177e4
LT
357};
358
a447c093 359static const match_table_t tokens = {
832cbd9a
EP
360 {Opt_context, CONTEXT_STR "%s"},
361 {Opt_fscontext, FSCONTEXT_STR "%s"},
362 {Opt_defcontext, DEFCONTEXT_STR "%s"},
363 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 364 {Opt_labelsupport, LABELSUPP_STR},
31e87930 365 {Opt_error, NULL},
1da177e4
LT
366};
367
368#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
369
c312feb2
EP
370static int may_context_mount_sb_relabel(u32 sid,
371 struct superblock_security_struct *sbsec,
275bb41e 372 const struct cred *cred)
c312feb2 373{
275bb41e 374 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
375 int rc;
376
377 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
378 FILESYSTEM__RELABELFROM, NULL);
379 if (rc)
380 return rc;
381
382 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
383 FILESYSTEM__RELABELTO, NULL);
384 return rc;
385}
386
0808925e
EP
387static int may_context_mount_inode_relabel(u32 sid,
388 struct superblock_security_struct *sbsec,
275bb41e 389 const struct cred *cred)
0808925e 390{
275bb41e 391 const struct task_security_struct *tsec = cred->security;
0808925e
EP
392 int rc;
393 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
394 FILESYSTEM__RELABELFROM, NULL);
395 if (rc)
396 return rc;
397
398 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
399 FILESYSTEM__ASSOCIATE, NULL);
400 return rc;
401}
402
c9180a57 403static int sb_finish_set_opts(struct super_block *sb)
1da177e4 404{
1da177e4 405 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
406 struct dentry *root = sb->s_root;
407 struct inode *root_inode = root->d_inode;
408 int rc = 0;
1da177e4 409
c9180a57
EP
410 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
411 /* Make sure that the xattr handler exists and that no
412 error other than -ENODATA is returned by getxattr on
413 the root directory. -ENODATA is ok, as this may be
414 the first boot of the SELinux kernel before we have
415 assigned xattr values to the filesystem. */
416 if (!root_inode->i_op->getxattr) {
417 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
418 "xattr support\n", sb->s_id, sb->s_type->name);
419 rc = -EOPNOTSUPP;
420 goto out;
421 }
422 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
423 if (rc < 0 && rc != -ENODATA) {
424 if (rc == -EOPNOTSUPP)
425 printk(KERN_WARNING "SELinux: (dev %s, type "
426 "%s) has no security xattr handler\n",
427 sb->s_id, sb->s_type->name);
428 else
429 printk(KERN_WARNING "SELinux: (dev %s, type "
430 "%s) getxattr errno %d\n", sb->s_id,
431 sb->s_type->name, -rc);
432 goto out;
433 }
434 }
1da177e4 435
11689d47 436 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
1da177e4 437
c9180a57
EP
438 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
439 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
440 sb->s_id, sb->s_type->name);
441 else
442 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
443 sb->s_id, sb->s_type->name,
444 labeling_behaviors[sbsec->behavior-1]);
1da177e4 445
11689d47
DQ
446 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
447 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
448 sbsec->behavior == SECURITY_FS_USE_NONE ||
449 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
450 sbsec->flags &= ~SE_SBLABELSUPP;
451
c9180a57
EP
452 /* Initialize the root inode. */
453 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 454
c9180a57
EP
455 /* Initialize any other inodes associated with the superblock, e.g.
456 inodes created prior to initial policy load or inodes created
457 during get_sb by a pseudo filesystem that directly
458 populates itself. */
459 spin_lock(&sbsec->isec_lock);
460next_inode:
461 if (!list_empty(&sbsec->isec_head)) {
462 struct inode_security_struct *isec =
463 list_entry(sbsec->isec_head.next,
464 struct inode_security_struct, list);
465 struct inode *inode = isec->inode;
466 spin_unlock(&sbsec->isec_lock);
467 inode = igrab(inode);
468 if (inode) {
469 if (!IS_PRIVATE(inode))
470 inode_doinit(inode);
471 iput(inode);
472 }
473 spin_lock(&sbsec->isec_lock);
474 list_del_init(&isec->list);
475 goto next_inode;
476 }
477 spin_unlock(&sbsec->isec_lock);
478out:
479 return rc;
480}
1da177e4 481
c9180a57
EP
482/*
483 * This function should allow an FS to ask what it's mount security
484 * options were so it can use those later for submounts, displaying
485 * mount options, or whatever.
486 */
487static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 488 struct security_mnt_opts *opts)
c9180a57
EP
489{
490 int rc = 0, i;
491 struct superblock_security_struct *sbsec = sb->s_security;
492 char *context = NULL;
493 u32 len;
494 char tmp;
1da177e4 495
e0007529 496 security_init_mnt_opts(opts);
1da177e4 497
0d90a7ec 498 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 499 return -EINVAL;
1da177e4 500
c9180a57
EP
501 if (!ss_initialized)
502 return -EINVAL;
1da177e4 503
0d90a7ec 504 tmp = sbsec->flags & SE_MNTMASK;
c9180a57
EP
505 /* count the number of mount options for this sb */
506 for (i = 0; i < 8; i++) {
507 if (tmp & 0x01)
e0007529 508 opts->num_mnt_opts++;
c9180a57
EP
509 tmp >>= 1;
510 }
11689d47
DQ
511 /* Check if the Label support flag is set */
512 if (sbsec->flags & SE_SBLABELSUPP)
513 opts->num_mnt_opts++;
1da177e4 514
e0007529
EP
515 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
516 if (!opts->mnt_opts) {
c9180a57
EP
517 rc = -ENOMEM;
518 goto out_free;
519 }
1da177e4 520
e0007529
EP
521 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
522 if (!opts->mnt_opts_flags) {
c9180a57
EP
523 rc = -ENOMEM;
524 goto out_free;
525 }
1da177e4 526
c9180a57
EP
527 i = 0;
528 if (sbsec->flags & FSCONTEXT_MNT) {
529 rc = security_sid_to_context(sbsec->sid, &context, &len);
530 if (rc)
531 goto out_free;
e0007529
EP
532 opts->mnt_opts[i] = context;
533 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
534 }
535 if (sbsec->flags & CONTEXT_MNT) {
536 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
537 if (rc)
538 goto out_free;
e0007529
EP
539 opts->mnt_opts[i] = context;
540 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
541 }
542 if (sbsec->flags & DEFCONTEXT_MNT) {
543 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
544 if (rc)
545 goto out_free;
e0007529
EP
546 opts->mnt_opts[i] = context;
547 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
548 }
549 if (sbsec->flags & ROOTCONTEXT_MNT) {
550 struct inode *root = sbsec->sb->s_root->d_inode;
551 struct inode_security_struct *isec = root->i_security;
0808925e 552
c9180a57
EP
553 rc = security_sid_to_context(isec->sid, &context, &len);
554 if (rc)
555 goto out_free;
e0007529
EP
556 opts->mnt_opts[i] = context;
557 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 558 }
11689d47
DQ
559 if (sbsec->flags & SE_SBLABELSUPP) {
560 opts->mnt_opts[i] = NULL;
561 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
562 }
1da177e4 563
e0007529 564 BUG_ON(i != opts->num_mnt_opts);
1da177e4 565
c9180a57
EP
566 return 0;
567
568out_free:
e0007529 569 security_free_mnt_opts(opts);
c9180a57
EP
570 return rc;
571}
1da177e4 572
c9180a57
EP
573static int bad_option(struct superblock_security_struct *sbsec, char flag,
574 u32 old_sid, u32 new_sid)
575{
0d90a7ec
DQ
576 char mnt_flags = sbsec->flags & SE_MNTMASK;
577
c9180a57 578 /* check if the old mount command had the same options */
0d90a7ec 579 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
580 if (!(sbsec->flags & flag) ||
581 (old_sid != new_sid))
582 return 1;
583
584 /* check if we were passed the same options twice,
585 * aka someone passed context=a,context=b
586 */
0d90a7ec
DQ
587 if (!(sbsec->flags & SE_SBINITIALIZED))
588 if (mnt_flags & flag)
c9180a57
EP
589 return 1;
590 return 0;
591}
e0007529 592
c9180a57
EP
593/*
594 * Allow filesystems with binary mount data to explicitly set mount point
595 * labeling information.
596 */
e0007529
EP
597static int selinux_set_mnt_opts(struct super_block *sb,
598 struct security_mnt_opts *opts)
c9180a57 599{
275bb41e 600 const struct cred *cred = current_cred();
c9180a57 601 int rc = 0, i;
c9180a57
EP
602 struct superblock_security_struct *sbsec = sb->s_security;
603 const char *name = sb->s_type->name;
089be43e
JM
604 struct inode *inode = sbsec->sb->s_root->d_inode;
605 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
606 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607 u32 defcontext_sid = 0;
e0007529
EP
608 char **mount_options = opts->mnt_opts;
609 int *flags = opts->mnt_opts_flags;
610 int num_opts = opts->num_mnt_opts;
c9180a57
EP
611
612 mutex_lock(&sbsec->lock);
613
614 if (!ss_initialized) {
615 if (!num_opts) {
616 /* Defer initialization until selinux_complete_init,
617 after the initial policy is loaded and the security
618 server is ready to handle calls. */
619 spin_lock(&sb_security_lock);
620 if (list_empty(&sbsec->list))
621 list_add(&sbsec->list, &superblock_security_head);
622 spin_unlock(&sb_security_lock);
623 goto out;
624 }
625 rc = -EINVAL;
744ba35e
EP
626 printk(KERN_WARNING "SELinux: Unable to set superblock options "
627 "before the security server is initialized\n");
1da177e4 628 goto out;
c9180a57 629 }
1da177e4 630
e0007529
EP
631 /*
632 * Binary mount data FS will come through this function twice. Once
633 * from an explicit call and once from the generic calls from the vfs.
634 * Since the generic VFS calls will not contain any security mount data
635 * we need to skip the double mount verification.
636 *
637 * This does open a hole in which we will not notice if the first
638 * mount using this sb set explict options and a second mount using
639 * this sb does not set any security options. (The first options
640 * will be used for both mounts)
641 */
0d90a7ec 642 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 643 && (num_opts == 0))
f5269710 644 goto out;
e0007529 645
c9180a57
EP
646 /*
647 * parse the mount options, check if they are valid sids.
648 * also check if someone is trying to mount the same sb more
649 * than once with different security options.
650 */
651 for (i = 0; i < num_opts; i++) {
652 u32 sid;
11689d47
DQ
653
654 if (flags[i] == SE_SBLABELSUPP)
655 continue;
c9180a57
EP
656 rc = security_context_to_sid(mount_options[i],
657 strlen(mount_options[i]), &sid);
1da177e4
LT
658 if (rc) {
659 printk(KERN_WARNING "SELinux: security_context_to_sid"
660 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
661 mount_options[i], sb->s_id, name, rc);
662 goto out;
663 }
664 switch (flags[i]) {
665 case FSCONTEXT_MNT:
666 fscontext_sid = sid;
667
668 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
669 fscontext_sid))
670 goto out_double_mount;
671
672 sbsec->flags |= FSCONTEXT_MNT;
673 break;
674 case CONTEXT_MNT:
675 context_sid = sid;
676
677 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
678 context_sid))
679 goto out_double_mount;
680
681 sbsec->flags |= CONTEXT_MNT;
682 break;
683 case ROOTCONTEXT_MNT:
684 rootcontext_sid = sid;
685
686 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
687 rootcontext_sid))
688 goto out_double_mount;
689
690 sbsec->flags |= ROOTCONTEXT_MNT;
691
692 break;
693 case DEFCONTEXT_MNT:
694 defcontext_sid = sid;
695
696 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
697 defcontext_sid))
698 goto out_double_mount;
699
700 sbsec->flags |= DEFCONTEXT_MNT;
701
702 break;
703 default:
704 rc = -EINVAL;
705 goto out;
1da177e4 706 }
c9180a57
EP
707 }
708
0d90a7ec 709 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 710 /* previously mounted with options, but not on this attempt? */
0d90a7ec 711 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
712 goto out_double_mount;
713 rc = 0;
714 goto out;
715 }
716
089be43e 717 if (strcmp(sb->s_type->name, "proc") == 0)
0d90a7ec 718 sbsec->flags |= SE_SBPROC;
c9180a57
EP
719
720 /* Determine the labeling behavior to use for this filesystem type. */
0d90a7ec 721 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
722 if (rc) {
723 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 724 __func__, sb->s_type->name, rc);
c9180a57
EP
725 goto out;
726 }
1da177e4 727
c9180a57
EP
728 /* sets the context of the superblock for the fs being mounted. */
729 if (fscontext_sid) {
275bb41e 730 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 731 if (rc)
c9180a57 732 goto out;
1da177e4 733
c9180a57 734 sbsec->sid = fscontext_sid;
c312feb2
EP
735 }
736
737 /*
738 * Switch to using mount point labeling behavior.
739 * sets the label used on all file below the mountpoint, and will set
740 * the superblock context if not already set.
741 */
c9180a57
EP
742 if (context_sid) {
743 if (!fscontext_sid) {
275bb41e
DH
744 rc = may_context_mount_sb_relabel(context_sid, sbsec,
745 cred);
b04ea3ce 746 if (rc)
c9180a57
EP
747 goto out;
748 sbsec->sid = context_sid;
b04ea3ce 749 } else {
275bb41e
DH
750 rc = may_context_mount_inode_relabel(context_sid, sbsec,
751 cred);
b04ea3ce 752 if (rc)
c9180a57 753 goto out;
b04ea3ce 754 }
c9180a57
EP
755 if (!rootcontext_sid)
756 rootcontext_sid = context_sid;
1da177e4 757
c9180a57 758 sbsec->mntpoint_sid = context_sid;
c312feb2 759 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
760 }
761
c9180a57 762 if (rootcontext_sid) {
275bb41e
DH
763 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
764 cred);
0808925e 765 if (rc)
c9180a57 766 goto out;
0808925e 767
c9180a57
EP
768 root_isec->sid = rootcontext_sid;
769 root_isec->initialized = 1;
0808925e
EP
770 }
771
c9180a57
EP
772 if (defcontext_sid) {
773 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
774 rc = -EINVAL;
775 printk(KERN_WARNING "SELinux: defcontext option is "
776 "invalid for this filesystem type\n");
777 goto out;
1da177e4
LT
778 }
779
c9180a57
EP
780 if (defcontext_sid != sbsec->def_sid) {
781 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 782 sbsec, cred);
c9180a57
EP
783 if (rc)
784 goto out;
785 }
1da177e4 786
c9180a57 787 sbsec->def_sid = defcontext_sid;
1da177e4
LT
788 }
789
c9180a57 790 rc = sb_finish_set_opts(sb);
1da177e4 791out:
c9180a57 792 mutex_unlock(&sbsec->lock);
1da177e4 793 return rc;
c9180a57
EP
794out_double_mount:
795 rc = -EINVAL;
796 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
797 "security settings for (dev %s, type %s)\n", sb->s_id, name);
798 goto out;
1da177e4
LT
799}
800
c9180a57
EP
801static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
802 struct super_block *newsb)
1da177e4 803{
c9180a57
EP
804 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
805 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 806
c9180a57
EP
807 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
808 int set_context = (oldsbsec->flags & CONTEXT_MNT);
809 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 810
0f5e6420
EP
811 /*
812 * if the parent was able to be mounted it clearly had no special lsm
813 * mount options. thus we can safely put this sb on the list and deal
814 * with it later
815 */
816 if (!ss_initialized) {
817 spin_lock(&sb_security_lock);
818 if (list_empty(&newsbsec->list))
819 list_add(&newsbsec->list, &superblock_security_head);
820 spin_unlock(&sb_security_lock);
821 return;
822 }
c9180a57 823
c9180a57 824 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 825 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 826
5a552617 827 /* if fs is reusing a sb, just let its options stand... */
0d90a7ec 828 if (newsbsec->flags & SE_SBINITIALIZED)
5a552617
EP
829 return;
830
c9180a57
EP
831 mutex_lock(&newsbsec->lock);
832
833 newsbsec->flags = oldsbsec->flags;
834
835 newsbsec->sid = oldsbsec->sid;
836 newsbsec->def_sid = oldsbsec->def_sid;
837 newsbsec->behavior = oldsbsec->behavior;
838
839 if (set_context) {
840 u32 sid = oldsbsec->mntpoint_sid;
841
842 if (!set_fscontext)
843 newsbsec->sid = sid;
844 if (!set_rootcontext) {
845 struct inode *newinode = newsb->s_root->d_inode;
846 struct inode_security_struct *newisec = newinode->i_security;
847 newisec->sid = sid;
848 }
849 newsbsec->mntpoint_sid = sid;
1da177e4 850 }
c9180a57
EP
851 if (set_rootcontext) {
852 const struct inode *oldinode = oldsb->s_root->d_inode;
853 const struct inode_security_struct *oldisec = oldinode->i_security;
854 struct inode *newinode = newsb->s_root->d_inode;
855 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 856
c9180a57 857 newisec->sid = oldisec->sid;
1da177e4
LT
858 }
859
c9180a57
EP
860 sb_finish_set_opts(newsb);
861 mutex_unlock(&newsbsec->lock);
862}
863
2e1479d9
AB
864static int selinux_parse_opts_str(char *options,
865 struct security_mnt_opts *opts)
c9180a57 866{
e0007529 867 char *p;
c9180a57
EP
868 char *context = NULL, *defcontext = NULL;
869 char *fscontext = NULL, *rootcontext = NULL;
e0007529 870 int rc, num_mnt_opts = 0;
1da177e4 871
e0007529 872 opts->num_mnt_opts = 0;
1da177e4 873
c9180a57
EP
874 /* Standard string-based options. */
875 while ((p = strsep(&options, "|")) != NULL) {
876 int token;
877 substring_t args[MAX_OPT_ARGS];
1da177e4 878
c9180a57
EP
879 if (!*p)
880 continue;
1da177e4 881
c9180a57 882 token = match_token(p, tokens, args);
1da177e4 883
c9180a57
EP
884 switch (token) {
885 case Opt_context:
886 if (context || defcontext) {
887 rc = -EINVAL;
888 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
889 goto out_err;
890 }
891 context = match_strdup(&args[0]);
892 if (!context) {
893 rc = -ENOMEM;
894 goto out_err;
895 }
896 break;
897
898 case Opt_fscontext:
899 if (fscontext) {
900 rc = -EINVAL;
901 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
902 goto out_err;
903 }
904 fscontext = match_strdup(&args[0]);
905 if (!fscontext) {
906 rc = -ENOMEM;
907 goto out_err;
908 }
909 break;
910
911 case Opt_rootcontext:
912 if (rootcontext) {
913 rc = -EINVAL;
914 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
915 goto out_err;
916 }
917 rootcontext = match_strdup(&args[0]);
918 if (!rootcontext) {
919 rc = -ENOMEM;
920 goto out_err;
921 }
922 break;
923
924 case Opt_defcontext:
925 if (context || defcontext) {
926 rc = -EINVAL;
927 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
928 goto out_err;
929 }
930 defcontext = match_strdup(&args[0]);
931 if (!defcontext) {
932 rc = -ENOMEM;
933 goto out_err;
934 }
935 break;
11689d47
DQ
936 case Opt_labelsupport:
937 break;
c9180a57
EP
938 default:
939 rc = -EINVAL;
940 printk(KERN_WARNING "SELinux: unknown mount option\n");
941 goto out_err;
1da177e4 942
1da177e4 943 }
1da177e4 944 }
c9180a57 945
e0007529
EP
946 rc = -ENOMEM;
947 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
948 if (!opts->mnt_opts)
949 goto out_err;
950
951 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
952 if (!opts->mnt_opts_flags) {
953 kfree(opts->mnt_opts);
954 goto out_err;
955 }
956
c9180a57 957 if (fscontext) {
e0007529
EP
958 opts->mnt_opts[num_mnt_opts] = fscontext;
959 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
960 }
961 if (context) {
e0007529
EP
962 opts->mnt_opts[num_mnt_opts] = context;
963 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
964 }
965 if (rootcontext) {
e0007529
EP
966 opts->mnt_opts[num_mnt_opts] = rootcontext;
967 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
968 }
969 if (defcontext) {
e0007529
EP
970 opts->mnt_opts[num_mnt_opts] = defcontext;
971 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
972 }
973
e0007529
EP
974 opts->num_mnt_opts = num_mnt_opts;
975 return 0;
976
c9180a57
EP
977out_err:
978 kfree(context);
979 kfree(defcontext);
980 kfree(fscontext);
981 kfree(rootcontext);
1da177e4
LT
982 return rc;
983}
e0007529
EP
984/*
985 * string mount options parsing and call set the sbsec
986 */
987static int superblock_doinit(struct super_block *sb, void *data)
988{
989 int rc = 0;
990 char *options = data;
991 struct security_mnt_opts opts;
992
993 security_init_mnt_opts(&opts);
994
995 if (!data)
996 goto out;
997
998 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999
1000 rc = selinux_parse_opts_str(options, &opts);
1001 if (rc)
1002 goto out_err;
1003
1004out:
1005 rc = selinux_set_mnt_opts(sb, &opts);
1006
1007out_err:
1008 security_free_mnt_opts(&opts);
1009 return rc;
1010}
1da177e4 1011
3583a711
AB
1012static void selinux_write_opts(struct seq_file *m,
1013 struct security_mnt_opts *opts)
2069f457
EP
1014{
1015 int i;
1016 char *prefix;
1017
1018 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
1019 char *has_comma;
1020
1021 if (opts->mnt_opts[i])
1022 has_comma = strchr(opts->mnt_opts[i], ',');
1023 else
1024 has_comma = NULL;
2069f457
EP
1025
1026 switch (opts->mnt_opts_flags[i]) {
1027 case CONTEXT_MNT:
1028 prefix = CONTEXT_STR;
1029 break;
1030 case FSCONTEXT_MNT:
1031 prefix = FSCONTEXT_STR;
1032 break;
1033 case ROOTCONTEXT_MNT:
1034 prefix = ROOTCONTEXT_STR;
1035 break;
1036 case DEFCONTEXT_MNT:
1037 prefix = DEFCONTEXT_STR;
1038 break;
11689d47
DQ
1039 case SE_SBLABELSUPP:
1040 seq_putc(m, ',');
1041 seq_puts(m, LABELSUPP_STR);
1042 continue;
2069f457
EP
1043 default:
1044 BUG();
1045 };
1046 /* we need a comma before each option */
1047 seq_putc(m, ',');
1048 seq_puts(m, prefix);
1049 if (has_comma)
1050 seq_putc(m, '\"');
1051 seq_puts(m, opts->mnt_opts[i]);
1052 if (has_comma)
1053 seq_putc(m, '\"');
1054 }
1055}
1056
1057static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058{
1059 struct security_mnt_opts opts;
1060 int rc;
1061
1062 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1063 if (rc) {
1064 /* before policy load we may get EINVAL, don't show anything */
1065 if (rc == -EINVAL)
1066 rc = 0;
2069f457 1067 return rc;
383795c2 1068 }
2069f457
EP
1069
1070 selinux_write_opts(m, &opts);
1071
1072 security_free_mnt_opts(&opts);
1073
1074 return rc;
1075}
1076
1da177e4
LT
1077static inline u16 inode_mode_to_security_class(umode_t mode)
1078{
1079 switch (mode & S_IFMT) {
1080 case S_IFSOCK:
1081 return SECCLASS_SOCK_FILE;
1082 case S_IFLNK:
1083 return SECCLASS_LNK_FILE;
1084 case S_IFREG:
1085 return SECCLASS_FILE;
1086 case S_IFBLK:
1087 return SECCLASS_BLK_FILE;
1088 case S_IFDIR:
1089 return SECCLASS_DIR;
1090 case S_IFCHR:
1091 return SECCLASS_CHR_FILE;
1092 case S_IFIFO:
1093 return SECCLASS_FIFO_FILE;
1094
1095 }
1096
1097 return SECCLASS_FILE;
1098}
1099
13402580
JM
1100static inline int default_protocol_stream(int protocol)
1101{
1102 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1103}
1104
1105static inline int default_protocol_dgram(int protocol)
1106{
1107 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1108}
1109
1da177e4
LT
1110static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111{
1112 switch (family) {
1113 case PF_UNIX:
1114 switch (type) {
1115 case SOCK_STREAM:
1116 case SOCK_SEQPACKET:
1117 return SECCLASS_UNIX_STREAM_SOCKET;
1118 case SOCK_DGRAM:
1119 return SECCLASS_UNIX_DGRAM_SOCKET;
1120 }
1121 break;
1122 case PF_INET:
1123 case PF_INET6:
1124 switch (type) {
1125 case SOCK_STREAM:
13402580
JM
1126 if (default_protocol_stream(protocol))
1127 return SECCLASS_TCP_SOCKET;
1128 else
1129 return SECCLASS_RAWIP_SOCKET;
1da177e4 1130 case SOCK_DGRAM:
13402580
JM
1131 if (default_protocol_dgram(protocol))
1132 return SECCLASS_UDP_SOCKET;
1133 else
1134 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1135 case SOCK_DCCP:
1136 return SECCLASS_DCCP_SOCKET;
13402580 1137 default:
1da177e4
LT
1138 return SECCLASS_RAWIP_SOCKET;
1139 }
1140 break;
1141 case PF_NETLINK:
1142 switch (protocol) {
1143 case NETLINK_ROUTE:
1144 return SECCLASS_NETLINK_ROUTE_SOCKET;
1145 case NETLINK_FIREWALL:
1146 return SECCLASS_NETLINK_FIREWALL_SOCKET;
216efaaa 1147 case NETLINK_INET_DIAG:
1da177e4
LT
1148 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1149 case NETLINK_NFLOG:
1150 return SECCLASS_NETLINK_NFLOG_SOCKET;
1151 case NETLINK_XFRM:
1152 return SECCLASS_NETLINK_XFRM_SOCKET;
1153 case NETLINK_SELINUX:
1154 return SECCLASS_NETLINK_SELINUX_SOCKET;
1155 case NETLINK_AUDIT:
1156 return SECCLASS_NETLINK_AUDIT_SOCKET;
1157 case NETLINK_IP6_FW:
1158 return SECCLASS_NETLINK_IP6FW_SOCKET;
1159 case NETLINK_DNRTMSG:
1160 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1161 case NETLINK_KOBJECT_UEVENT:
1162 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1163 default:
1164 return SECCLASS_NETLINK_SOCKET;
1165 }
1166 case PF_PACKET:
1167 return SECCLASS_PACKET_SOCKET;
1168 case PF_KEY:
1169 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1170 case PF_APPLETALK:
1171 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1172 }
1173
1174 return SECCLASS_SOCKET;
1175}
1176
1177#ifdef CONFIG_PROC_FS
1178static int selinux_proc_get_sid(struct proc_dir_entry *de,
1179 u16 tclass,
1180 u32 *sid)
1181{
1182 int buflen, rc;
1183 char *buffer, *path, *end;
1184
828dfe1d 1185 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1186 if (!buffer)
1187 return -ENOMEM;
1188
1189 buflen = PAGE_SIZE;
1190 end = buffer+buflen;
1191 *--end = '\0';
1192 buflen--;
1193 path = end-1;
1194 *path = '/';
1195 while (de && de != de->parent) {
1196 buflen -= de->namelen + 1;
1197 if (buflen < 0)
1198 break;
1199 end -= de->namelen;
1200 memcpy(end, de->name, de->namelen);
1201 *--end = '/';
1202 path = end;
1203 de = de->parent;
1204 }
1205 rc = security_genfs_sid("proc", path, tclass, sid);
1206 free_page((unsigned long)buffer);
1207 return rc;
1208}
1209#else
1210static int selinux_proc_get_sid(struct proc_dir_entry *de,
1211 u16 tclass,
1212 u32 *sid)
1213{
1214 return -EINVAL;
1215}
1216#endif
1217
1218/* The inode's security attributes must be initialized before first use. */
1219static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220{
1221 struct superblock_security_struct *sbsec = NULL;
1222 struct inode_security_struct *isec = inode->i_security;
1223 u32 sid;
1224 struct dentry *dentry;
1225#define INITCONTEXTLEN 255
1226 char *context = NULL;
1227 unsigned len = 0;
1228 int rc = 0;
1da177e4
LT
1229
1230 if (isec->initialized)
1231 goto out;
1232
23970741 1233 mutex_lock(&isec->lock);
1da177e4 1234 if (isec->initialized)
23970741 1235 goto out_unlock;
1da177e4
LT
1236
1237 sbsec = inode->i_sb->s_security;
0d90a7ec 1238 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1239 /* Defer initialization until selinux_complete_init,
1240 after the initial policy is loaded and the security
1241 server is ready to handle calls. */
1242 spin_lock(&sbsec->isec_lock);
1243 if (list_empty(&isec->list))
1244 list_add(&isec->list, &sbsec->isec_head);
1245 spin_unlock(&sbsec->isec_lock);
23970741 1246 goto out_unlock;
1da177e4
LT
1247 }
1248
1249 switch (sbsec->behavior) {
1250 case SECURITY_FS_USE_XATTR:
1251 if (!inode->i_op->getxattr) {
1252 isec->sid = sbsec->def_sid;
1253 break;
1254 }
1255
1256 /* Need a dentry, since the xattr API requires one.
1257 Life would be simpler if we could just pass the inode. */
1258 if (opt_dentry) {
1259 /* Called from d_instantiate or d_splice_alias. */
1260 dentry = dget(opt_dentry);
1261 } else {
1262 /* Called from selinux_complete_init, try to find a dentry. */
1263 dentry = d_find_alias(inode);
1264 }
1265 if (!dentry) {
df7f54c0
EP
1266 /*
1267 * this is can be hit on boot when a file is accessed
1268 * before the policy is loaded. When we load policy we
1269 * may find inodes that have no dentry on the
1270 * sbsec->isec_head list. No reason to complain as these
1271 * will get fixed up the next time we go through
1272 * inode_doinit with a dentry, before these inodes could
1273 * be used again by userspace.
1274 */
23970741 1275 goto out_unlock;
1da177e4
LT
1276 }
1277
1278 len = INITCONTEXTLEN;
4cb912f1 1279 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1280 if (!context) {
1281 rc = -ENOMEM;
1282 dput(dentry);
23970741 1283 goto out_unlock;
1da177e4 1284 }
4cb912f1 1285 context[len] = '\0';
1da177e4
LT
1286 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1287 context, len);
1288 if (rc == -ERANGE) {
1289 /* Need a larger buffer. Query for the right size. */
1290 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1291 NULL, 0);
1292 if (rc < 0) {
1293 dput(dentry);
23970741 1294 goto out_unlock;
1da177e4
LT
1295 }
1296 kfree(context);
1297 len = rc;
4cb912f1 1298 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1299 if (!context) {
1300 rc = -ENOMEM;
1301 dput(dentry);
23970741 1302 goto out_unlock;
1da177e4 1303 }
4cb912f1 1304 context[len] = '\0';
1da177e4
LT
1305 rc = inode->i_op->getxattr(dentry,
1306 XATTR_NAME_SELINUX,
1307 context, len);
1308 }
1309 dput(dentry);
1310 if (rc < 0) {
1311 if (rc != -ENODATA) {
744ba35e 1312 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1313 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1314 -rc, inode->i_sb->s_id, inode->i_ino);
1315 kfree(context);
23970741 1316 goto out_unlock;
1da177e4
LT
1317 }
1318 /* Map ENODATA to the default file SID */
1319 sid = sbsec->def_sid;
1320 rc = 0;
1321 } else {
f5c1d5b2 1322 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1323 sbsec->def_sid,
1324 GFP_NOFS);
1da177e4 1325 if (rc) {
4ba0a8ad
EP
1326 char *dev = inode->i_sb->s_id;
1327 unsigned long ino = inode->i_ino;
1328
1329 if (rc == -EINVAL) {
1330 if (printk_ratelimit())
1331 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1332 "context=%s. This indicates you may need to relabel the inode or the "
1333 "filesystem in question.\n", ino, dev, context);
1334 } else {
1335 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1336 "returned %d for dev=%s ino=%ld\n",
1337 __func__, context, -rc, dev, ino);
1338 }
1da177e4
LT
1339 kfree(context);
1340 /* Leave with the unlabeled SID */
1341 rc = 0;
1342 break;
1343 }
1344 }
1345 kfree(context);
1346 isec->sid = sid;
1347 break;
1348 case SECURITY_FS_USE_TASK:
1349 isec->sid = isec->task_sid;
1350 break;
1351 case SECURITY_FS_USE_TRANS:
1352 /* Default to the fs SID. */
1353 isec->sid = sbsec->sid;
1354
1355 /* Try to obtain a transition SID. */
1356 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1357 rc = security_transition_sid(isec->task_sid,
1358 sbsec->sid,
1359 isec->sclass,
1360 &sid);
1361 if (rc)
23970741 1362 goto out_unlock;
1da177e4
LT
1363 isec->sid = sid;
1364 break;
c312feb2
EP
1365 case SECURITY_FS_USE_MNTPOINT:
1366 isec->sid = sbsec->mntpoint_sid;
1367 break;
1da177e4 1368 default:
c312feb2 1369 /* Default to the fs superblock SID. */
1da177e4
LT
1370 isec->sid = sbsec->sid;
1371
0d90a7ec 1372 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1da177e4
LT
1373 struct proc_inode *proci = PROC_I(inode);
1374 if (proci->pde) {
1375 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1376 rc = selinux_proc_get_sid(proci->pde,
1377 isec->sclass,
1378 &sid);
1379 if (rc)
23970741 1380 goto out_unlock;
1da177e4
LT
1381 isec->sid = sid;
1382 }
1383 }
1384 break;
1385 }
1386
1387 isec->initialized = 1;
1388
23970741
EP
1389out_unlock:
1390 mutex_unlock(&isec->lock);
1da177e4
LT
1391out:
1392 if (isec->sclass == SECCLASS_FILE)
1393 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1394 return rc;
1395}
1396
1397/* Convert a Linux signal to an access vector. */
1398static inline u32 signal_to_av(int sig)
1399{
1400 u32 perm = 0;
1401
1402 switch (sig) {
1403 case SIGCHLD:
1404 /* Commonly granted from child to parent. */
1405 perm = PROCESS__SIGCHLD;
1406 break;
1407 case SIGKILL:
1408 /* Cannot be caught or ignored */
1409 perm = PROCESS__SIGKILL;
1410 break;
1411 case SIGSTOP:
1412 /* Cannot be caught or ignored */
1413 perm = PROCESS__SIGSTOP;
1414 break;
1415 default:
1416 /* All other signals. */
1417 perm = PROCESS__SIGNAL;
1418 break;
1419 }
1420
1421 return perm;
1422}
1423
d84f4f99
DH
1424/*
1425 * Check permission between a pair of credentials
1426 * fork check, ptrace check, etc.
1427 */
1428static int cred_has_perm(const struct cred *actor,
1429 const struct cred *target,
1430 u32 perms)
1431{
1432 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1433
1434 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1435}
1436
275bb41e 1437/*
88e67f3b 1438 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1439 * fork check, ptrace check, etc.
1440 * tsk1 is the actor and tsk2 is the target
3b11a1de 1441 * - this uses the default subjective creds of tsk1
275bb41e
DH
1442 */
1443static int task_has_perm(const struct task_struct *tsk1,
1444 const struct task_struct *tsk2,
1da177e4
LT
1445 u32 perms)
1446{
275bb41e
DH
1447 const struct task_security_struct *__tsec1, *__tsec2;
1448 u32 sid1, sid2;
1da177e4 1449
275bb41e
DH
1450 rcu_read_lock();
1451 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1452 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1453 rcu_read_unlock();
1454 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1455}
1456
3b11a1de
DH
1457/*
1458 * Check permission between current and another task, e.g. signal checks,
1459 * fork check, ptrace check, etc.
1460 * current is the actor and tsk2 is the target
1461 * - this uses current's subjective creds
1462 */
1463static int current_has_perm(const struct task_struct *tsk,
1464 u32 perms)
1465{
1466 u32 sid, tsid;
1467
1468 sid = current_sid();
1469 tsid = task_sid(tsk);
1470 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1471}
1472
b68e418c
SS
1473#if CAP_LAST_CAP > 63
1474#error Fix SELinux to handle capabilities > 63.
1475#endif
1476
1da177e4
LT
1477/* Check whether a task is allowed to use a capability. */
1478static int task_has_capability(struct task_struct *tsk,
3699c53c 1479 const struct cred *cred,
06112163 1480 int cap, int audit)
1da177e4 1481{
1da177e4 1482 struct avc_audit_data ad;
06112163 1483 struct av_decision avd;
b68e418c 1484 u16 sclass;
3699c53c 1485 u32 sid = cred_sid(cred);
b68e418c 1486 u32 av = CAP_TO_MASK(cap);
06112163 1487 int rc;
1da177e4 1488
828dfe1d 1489 AVC_AUDIT_DATA_INIT(&ad, CAP);
1da177e4
LT
1490 ad.tsk = tsk;
1491 ad.u.cap = cap;
1492
b68e418c
SS
1493 switch (CAP_TO_INDEX(cap)) {
1494 case 0:
1495 sclass = SECCLASS_CAPABILITY;
1496 break;
1497 case 1:
1498 sclass = SECCLASS_CAPABILITY2;
1499 break;
1500 default:
1501 printk(KERN_ERR
1502 "SELinux: out of range capability %d\n", cap);
1503 BUG();
1504 }
06112163 1505
275bb41e 1506 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
06112163 1507 if (audit == SECURITY_CAP_AUDIT)
275bb41e 1508 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
06112163 1509 return rc;
1da177e4
LT
1510}
1511
1512/* Check whether a task is allowed to use a system operation. */
1513static int task_has_system(struct task_struct *tsk,
1514 u32 perms)
1515{
275bb41e 1516 u32 sid = task_sid(tsk);
1da177e4 1517
275bb41e 1518 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1519 SECCLASS_SYSTEM, perms, NULL);
1520}
1521
1522/* Check whether a task has a particular permission to an inode.
1523 The 'adp' parameter is optional and allows other audit
1524 data to be passed (e.g. the dentry). */
88e67f3b 1525static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1526 struct inode *inode,
1527 u32 perms,
1528 struct avc_audit_data *adp)
1529{
1da177e4
LT
1530 struct inode_security_struct *isec;
1531 struct avc_audit_data ad;
275bb41e 1532 u32 sid;
1da177e4 1533
828dfe1d 1534 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1535 return 0;
1536
88e67f3b 1537 sid = cred_sid(cred);
1da177e4
LT
1538 isec = inode->i_security;
1539
1540 if (!adp) {
1541 adp = &ad;
1542 AVC_AUDIT_DATA_INIT(&ad, FS);
1543 ad.u.fs.inode = inode;
1544 }
1545
275bb41e 1546 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1da177e4
LT
1547}
1548
1549/* Same as inode_has_perm, but pass explicit audit data containing
1550 the dentry to help the auditing code to more easily generate the
1551 pathname if needed. */
88e67f3b 1552static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1553 struct vfsmount *mnt,
1554 struct dentry *dentry,
1555 u32 av)
1556{
1557 struct inode *inode = dentry->d_inode;
1558 struct avc_audit_data ad;
88e67f3b 1559
828dfe1d 1560 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf
JB
1561 ad.u.fs.path.mnt = mnt;
1562 ad.u.fs.path.dentry = dentry;
88e67f3b 1563 return inode_has_perm(cred, inode, av, &ad);
1da177e4
LT
1564}
1565
1566/* Check whether a task can use an open file descriptor to
1567 access an inode in a given way. Check access to the
1568 descriptor itself, and then use dentry_has_perm to
1569 check a particular permission to the file.
1570 Access to the descriptor is implicitly granted if it
1571 has the same SID as the process. If av is zero, then
1572 access to the file is not checked, e.g. for cases
1573 where only the descriptor is affected like seek. */
88e67f3b
DH
1574static int file_has_perm(const struct cred *cred,
1575 struct file *file,
1576 u32 av)
1da177e4 1577{
1da177e4 1578 struct file_security_struct *fsec = file->f_security;
44707fdf 1579 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4 1580 struct avc_audit_data ad;
88e67f3b 1581 u32 sid = cred_sid(cred);
1da177e4
LT
1582 int rc;
1583
1584 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1585 ad.u.fs.path = file->f_path;
1da177e4 1586
275bb41e
DH
1587 if (sid != fsec->sid) {
1588 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1589 SECCLASS_FD,
1590 FD__USE,
1591 &ad);
1592 if (rc)
88e67f3b 1593 goto out;
1da177e4
LT
1594 }
1595
1596 /* av is zero if only checking access to the descriptor. */
88e67f3b 1597 rc = 0;
1da177e4 1598 if (av)
88e67f3b 1599 rc = inode_has_perm(cred, inode, av, &ad);
1da177e4 1600
88e67f3b
DH
1601out:
1602 return rc;
1da177e4
LT
1603}
1604
1605/* Check whether a task can create a file. */
1606static int may_create(struct inode *dir,
1607 struct dentry *dentry,
1608 u16 tclass)
1609{
275bb41e
DH
1610 const struct cred *cred = current_cred();
1611 const struct task_security_struct *tsec = cred->security;
1da177e4
LT
1612 struct inode_security_struct *dsec;
1613 struct superblock_security_struct *sbsec;
275bb41e 1614 u32 sid, newsid;
1da177e4
LT
1615 struct avc_audit_data ad;
1616 int rc;
1617
1da177e4
LT
1618 dsec = dir->i_security;
1619 sbsec = dir->i_sb->s_security;
1620
275bb41e
DH
1621 sid = tsec->sid;
1622 newsid = tsec->create_sid;
1623
1da177e4 1624 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1625 ad.u.fs.path.dentry = dentry;
1da177e4 1626
275bb41e 1627 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1628 DIR__ADD_NAME | DIR__SEARCH,
1629 &ad);
1630 if (rc)
1631 return rc;
1632
cd89596f 1633 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 1634 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1da177e4
LT
1635 if (rc)
1636 return rc;
1637 }
1638
275bb41e 1639 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1640 if (rc)
1641 return rc;
1642
1643 return avc_has_perm(newsid, sbsec->sid,
1644 SECCLASS_FILESYSTEM,
1645 FILESYSTEM__ASSOCIATE, &ad);
1646}
1647
4eb582cf
ML
1648/* Check whether a task can create a key. */
1649static int may_create_key(u32 ksid,
1650 struct task_struct *ctx)
1651{
275bb41e 1652 u32 sid = task_sid(ctx);
4eb582cf 1653
275bb41e 1654 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1655}
1656
828dfe1d
EP
1657#define MAY_LINK 0
1658#define MAY_UNLINK 1
1659#define MAY_RMDIR 2
1da177e4
LT
1660
1661/* Check whether a task can link, unlink, or rmdir a file/directory. */
1662static int may_link(struct inode *dir,
1663 struct dentry *dentry,
1664 int kind)
1665
1666{
1da177e4
LT
1667 struct inode_security_struct *dsec, *isec;
1668 struct avc_audit_data ad;
275bb41e 1669 u32 sid = current_sid();
1da177e4
LT
1670 u32 av;
1671 int rc;
1672
1da177e4
LT
1673 dsec = dir->i_security;
1674 isec = dentry->d_inode->i_security;
1675
1676 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1677 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1678
1679 av = DIR__SEARCH;
1680 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1681 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1682 if (rc)
1683 return rc;
1684
1685 switch (kind) {
1686 case MAY_LINK:
1687 av = FILE__LINK;
1688 break;
1689 case MAY_UNLINK:
1690 av = FILE__UNLINK;
1691 break;
1692 case MAY_RMDIR:
1693 av = DIR__RMDIR;
1694 break;
1695 default:
744ba35e
EP
1696 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1697 __func__, kind);
1da177e4
LT
1698 return 0;
1699 }
1700
275bb41e 1701 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1702 return rc;
1703}
1704
1705static inline int may_rename(struct inode *old_dir,
1706 struct dentry *old_dentry,
1707 struct inode *new_dir,
1708 struct dentry *new_dentry)
1709{
1da177e4
LT
1710 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1711 struct avc_audit_data ad;
275bb41e 1712 u32 sid = current_sid();
1da177e4
LT
1713 u32 av;
1714 int old_is_dir, new_is_dir;
1715 int rc;
1716
1da177e4
LT
1717 old_dsec = old_dir->i_security;
1718 old_isec = old_dentry->d_inode->i_security;
1719 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1720 new_dsec = new_dir->i_security;
1721
1722 AVC_AUDIT_DATA_INIT(&ad, FS);
1723
44707fdf 1724 ad.u.fs.path.dentry = old_dentry;
275bb41e 1725 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1726 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1727 if (rc)
1728 return rc;
275bb41e 1729 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1730 old_isec->sclass, FILE__RENAME, &ad);
1731 if (rc)
1732 return rc;
1733 if (old_is_dir && new_dir != old_dir) {
275bb41e 1734 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1735 old_isec->sclass, DIR__REPARENT, &ad);
1736 if (rc)
1737 return rc;
1738 }
1739
44707fdf 1740 ad.u.fs.path.dentry = new_dentry;
1da177e4
LT
1741 av = DIR__ADD_NAME | DIR__SEARCH;
1742 if (new_dentry->d_inode)
1743 av |= DIR__REMOVE_NAME;
275bb41e 1744 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1745 if (rc)
1746 return rc;
1747 if (new_dentry->d_inode) {
1748 new_isec = new_dentry->d_inode->i_security;
1749 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1750 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1751 new_isec->sclass,
1752 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1753 if (rc)
1754 return rc;
1755 }
1756
1757 return 0;
1758}
1759
1760/* Check whether a task can perform a filesystem operation. */
88e67f3b 1761static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1762 struct super_block *sb,
1763 u32 perms,
1764 struct avc_audit_data *ad)
1765{
1da177e4 1766 struct superblock_security_struct *sbsec;
88e67f3b 1767 u32 sid = cred_sid(cred);
1da177e4 1768
1da177e4 1769 sbsec = sb->s_security;
275bb41e 1770 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1771}
1772
1773/* Convert a Linux mode and permission mask to an access vector. */
1774static inline u32 file_mask_to_av(int mode, int mask)
1775{
1776 u32 av = 0;
1777
1778 if ((mode & S_IFMT) != S_IFDIR) {
1779 if (mask & MAY_EXEC)
1780 av |= FILE__EXECUTE;
1781 if (mask & MAY_READ)
1782 av |= FILE__READ;
1783
1784 if (mask & MAY_APPEND)
1785 av |= FILE__APPEND;
1786 else if (mask & MAY_WRITE)
1787 av |= FILE__WRITE;
1788
1789 } else {
1790 if (mask & MAY_EXEC)
1791 av |= DIR__SEARCH;
1792 if (mask & MAY_WRITE)
1793 av |= DIR__WRITE;
1794 if (mask & MAY_READ)
1795 av |= DIR__READ;
1796 }
1797
1798 return av;
1799}
1800
8b6a5a37
EP
1801/* Convert a Linux file to an access vector. */
1802static inline u32 file_to_av(struct file *file)
1803{
1804 u32 av = 0;
1805
1806 if (file->f_mode & FMODE_READ)
1807 av |= FILE__READ;
1808 if (file->f_mode & FMODE_WRITE) {
1809 if (file->f_flags & O_APPEND)
1810 av |= FILE__APPEND;
1811 else
1812 av |= FILE__WRITE;
1813 }
1814 if (!av) {
1815 /*
1816 * Special file opened with flags 3 for ioctl-only use.
1817 */
1818 av = FILE__IOCTL;
1819 }
1820
1821 return av;
1822}
1823
b0c636b9 1824/*
8b6a5a37 1825 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1826 * open permission.
1827 */
8b6a5a37 1828static inline u32 open_file_to_av(struct file *file)
b0c636b9 1829{
8b6a5a37 1830 u32 av = file_to_av(file);
b0c636b9
EP
1831
1832 if (selinux_policycap_openperm) {
8b6a5a37 1833 mode_t mode = file->f_path.dentry->d_inode->i_mode;
b0c636b9
EP
1834 /*
1835 * lnk files and socks do not really have an 'open'
1836 */
1837 if (S_ISREG(mode))
1838 av |= FILE__OPEN;
1839 else if (S_ISCHR(mode))
1840 av |= CHR_FILE__OPEN;
1841 else if (S_ISBLK(mode))
1842 av |= BLK_FILE__OPEN;
1843 else if (S_ISFIFO(mode))
1844 av |= FIFO_FILE__OPEN;
1845 else if (S_ISDIR(mode))
1846 av |= DIR__OPEN;
6a25b27d
EP
1847 else if (S_ISSOCK(mode))
1848 av |= SOCK_FILE__OPEN;
b0c636b9 1849 else
744ba35e 1850 printk(KERN_ERR "SELinux: WARNING: inside %s with "
8b6a5a37 1851 "unknown mode:%o\n", __func__, mode);
b0c636b9
EP
1852 }
1853 return av;
1854}
1855
1da177e4
LT
1856/* Hook functions begin here. */
1857
5cd9c58f
DH
1858static int selinux_ptrace_may_access(struct task_struct *child,
1859 unsigned int mode)
1da177e4 1860{
1da177e4
LT
1861 int rc;
1862
200ac532 1863 rc = cap_ptrace_may_access(child, mode);
1da177e4
LT
1864 if (rc)
1865 return rc;
1866
006ebb40 1867 if (mode == PTRACE_MODE_READ) {
275bb41e
DH
1868 u32 sid = current_sid();
1869 u32 csid = task_sid(child);
1870 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1871 }
1872
3b11a1de 1873 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1874}
1875
1876static int selinux_ptrace_traceme(struct task_struct *parent)
1877{
1878 int rc;
1879
200ac532 1880 rc = cap_ptrace_traceme(parent);
5cd9c58f
DH
1881 if (rc)
1882 return rc;
1883
1884 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1885}
1886
1887static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1888 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1889{
1890 int error;
1891
3b11a1de 1892 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1893 if (error)
1894 return error;
1895
200ac532 1896 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
1897}
1898
d84f4f99
DH
1899static int selinux_capset(struct cred *new, const struct cred *old,
1900 const kernel_cap_t *effective,
1901 const kernel_cap_t *inheritable,
1902 const kernel_cap_t *permitted)
1da177e4
LT
1903{
1904 int error;
1905
200ac532 1906 error = cap_capset(new, old,
d84f4f99 1907 effective, inheritable, permitted);
1da177e4
LT
1908 if (error)
1909 return error;
1910
d84f4f99 1911 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1912}
1913
5626d3e8
JM
1914/*
1915 * (This comment used to live with the selinux_task_setuid hook,
1916 * which was removed).
1917 *
1918 * Since setuid only affects the current process, and since the SELinux
1919 * controls are not based on the Linux identity attributes, SELinux does not
1920 * need to control this operation. However, SELinux does control the use of
1921 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1922 */
1923
3699c53c
DH
1924static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1925 int cap, int audit)
1da177e4
LT
1926{
1927 int rc;
1928
200ac532 1929 rc = cap_capable(tsk, cred, cap, audit);
1da177e4
LT
1930 if (rc)
1931 return rc;
1932
3699c53c 1933 return task_has_capability(tsk, cred, cap, audit);
1da177e4
LT
1934}
1935
3fbfa981
EB
1936static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1937{
1938 int buflen, rc;
1939 char *buffer, *path, *end;
1940
1941 rc = -ENOMEM;
828dfe1d 1942 buffer = (char *)__get_free_page(GFP_KERNEL);
3fbfa981
EB
1943 if (!buffer)
1944 goto out;
1945
1946 buflen = PAGE_SIZE;
1947 end = buffer+buflen;
1948 *--end = '\0';
1949 buflen--;
1950 path = end-1;
1951 *path = '/';
1952 while (table) {
1953 const char *name = table->procname;
1954 size_t namelen = strlen(name);
1955 buflen -= namelen + 1;
1956 if (buflen < 0)
1957 goto out_free;
1958 end -= namelen;
1959 memcpy(end, name, namelen);
1960 *--end = '/';
1961 path = end;
1962 table = table->parent;
1963 }
b599fdfd
EB
1964 buflen -= 4;
1965 if (buflen < 0)
1966 goto out_free;
1967 end -= 4;
1968 memcpy(end, "/sys", 4);
1969 path = end;
3fbfa981
EB
1970 rc = security_genfs_sid("proc", path, tclass, sid);
1971out_free:
1972 free_page((unsigned long)buffer);
1973out:
1974 return rc;
1975}
1976
1da177e4
LT
1977static int selinux_sysctl(ctl_table *table, int op)
1978{
1979 int error = 0;
1980 u32 av;
275bb41e 1981 u32 tsid, sid;
1da177e4
LT
1982 int rc;
1983
1984 rc = secondary_ops->sysctl(table, op);
1985 if (rc)
1986 return rc;
1987
275bb41e 1988 sid = current_sid();
1da177e4 1989
3fbfa981
EB
1990 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1991 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1da177e4
LT
1992 if (rc) {
1993 /* Default to the well-defined sysctl SID. */
1994 tsid = SECINITSID_SYSCTL;
1995 }
1996
1997 /* The op values are "defined" in sysctl.c, thereby creating
1998 * a bad coupling between this module and sysctl.c */
828dfe1d 1999 if (op == 001) {
275bb41e 2000 error = avc_has_perm(sid, tsid,
1da177e4
LT
2001 SECCLASS_DIR, DIR__SEARCH, NULL);
2002 } else {
2003 av = 0;
2004 if (op & 004)
2005 av |= FILE__READ;
2006 if (op & 002)
2007 av |= FILE__WRITE;
2008 if (av)
275bb41e 2009 error = avc_has_perm(sid, tsid,
1da177e4 2010 SECCLASS_FILE, av, NULL);
828dfe1d 2011 }
1da177e4
LT
2012
2013 return error;
2014}
2015
2016static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2017{
88e67f3b 2018 const struct cred *cred = current_cred();
1da177e4
LT
2019 int rc = 0;
2020
2021 if (!sb)
2022 return 0;
2023
2024 switch (cmds) {
828dfe1d
EP
2025 case Q_SYNC:
2026 case Q_QUOTAON:
2027 case Q_QUOTAOFF:
2028 case Q_SETINFO:
2029 case Q_SETQUOTA:
88e67f3b 2030 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
2031 break;
2032 case Q_GETFMT:
2033 case Q_GETINFO:
2034 case Q_GETQUOTA:
88e67f3b 2035 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
2036 break;
2037 default:
2038 rc = 0; /* let the kernel handle invalid cmds */
2039 break;
1da177e4
LT
2040 }
2041 return rc;
2042}
2043
2044static int selinux_quota_on(struct dentry *dentry)
2045{
88e67f3b
DH
2046 const struct cred *cred = current_cred();
2047
2048 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
1da177e4
LT
2049}
2050
2051static int selinux_syslog(int type)
2052{
2053 int rc;
2054
200ac532 2055 rc = cap_syslog(type);
1da177e4
LT
2056 if (rc)
2057 return rc;
2058
2059 switch (type) {
828dfe1d
EP
2060 case 3: /* Read last kernel messages */
2061 case 10: /* Return size of the log buffer */
2062 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2063 break;
2064 case 6: /* Disable logging to console */
2065 case 7: /* Enable logging to console */
2066 case 8: /* Set level of messages printed to console */
2067 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2068 break;
2069 case 0: /* Close log */
2070 case 1: /* Open log */
2071 case 2: /* Read from log */
2072 case 4: /* Read/clear last kernel messages */
2073 case 5: /* Clear ring buffer */
2074 default:
2075 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2076 break;
1da177e4
LT
2077 }
2078 return rc;
2079}
2080
2081/*
2082 * Check that a process has enough memory to allocate a new virtual
2083 * mapping. 0 means there is enough memory for the allocation to
2084 * succeed and -ENOMEM implies there is not.
2085 *
1da177e4
LT
2086 * Do not audit the selinux permission check, as this is applied to all
2087 * processes that allocate mappings.
2088 */
34b4e4aa 2089static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
2090{
2091 int rc, cap_sys_admin = 0;
1da177e4 2092
3699c53c
DH
2093 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2094 SECURITY_CAP_NOAUDIT);
1da177e4
LT
2095 if (rc == 0)
2096 cap_sys_admin = 1;
2097
34b4e4aa 2098 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
2099}
2100
2101/* binprm security operations */
2102
a6f76f23 2103static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 2104{
a6f76f23
DH
2105 const struct task_security_struct *old_tsec;
2106 struct task_security_struct *new_tsec;
1da177e4 2107 struct inode_security_struct *isec;
1da177e4 2108 struct avc_audit_data ad;
a6f76f23 2109 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
2110 int rc;
2111
200ac532 2112 rc = cap_bprm_set_creds(bprm);
1da177e4
LT
2113 if (rc)
2114 return rc;
2115
a6f76f23
DH
2116 /* SELinux context only depends on initial program or script and not
2117 * the script interpreter */
2118 if (bprm->cred_prepared)
1da177e4
LT
2119 return 0;
2120
a6f76f23
DH
2121 old_tsec = current_security();
2122 new_tsec = bprm->cred->security;
1da177e4
LT
2123 isec = inode->i_security;
2124
2125 /* Default to the current task SID. */
a6f76f23
DH
2126 new_tsec->sid = old_tsec->sid;
2127 new_tsec->osid = old_tsec->sid;
1da177e4 2128
28eba5bf 2129 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2130 new_tsec->create_sid = 0;
2131 new_tsec->keycreate_sid = 0;
2132 new_tsec->sockcreate_sid = 0;
1da177e4 2133
a6f76f23
DH
2134 if (old_tsec->exec_sid) {
2135 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2136 /* Reset exec SID on execve. */
a6f76f23 2137 new_tsec->exec_sid = 0;
1da177e4
LT
2138 } else {
2139 /* Check for a default transition on this program. */
a6f76f23
DH
2140 rc = security_transition_sid(old_tsec->sid, isec->sid,
2141 SECCLASS_PROCESS, &new_tsec->sid);
1da177e4
LT
2142 if (rc)
2143 return rc;
2144 }
2145
2146 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2147 ad.u.fs.path = bprm->file->f_path;
1da177e4 2148
3d5ff529 2149 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
a6f76f23 2150 new_tsec->sid = old_tsec->sid;
1da177e4 2151
a6f76f23
DH
2152 if (new_tsec->sid == old_tsec->sid) {
2153 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2154 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2155 if (rc)
2156 return rc;
2157 } else {
2158 /* Check permissions for the transition. */
a6f76f23 2159 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2160 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2161 if (rc)
2162 return rc;
2163
a6f76f23 2164 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2165 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2166 if (rc)
2167 return rc;
2168
a6f76f23
DH
2169 /* Check for shared state */
2170 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2171 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2172 SECCLASS_PROCESS, PROCESS__SHARE,
2173 NULL);
2174 if (rc)
2175 return -EPERM;
2176 }
2177
2178 /* Make sure that anyone attempting to ptrace over a task that
2179 * changes its SID has the appropriate permit */
2180 if (bprm->unsafe &
2181 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2182 struct task_struct *tracer;
2183 struct task_security_struct *sec;
2184 u32 ptsid = 0;
2185
2186 rcu_read_lock();
2187 tracer = tracehook_tracer_task(current);
2188 if (likely(tracer != NULL)) {
2189 sec = __task_cred(tracer)->security;
2190 ptsid = sec->sid;
2191 }
2192 rcu_read_unlock();
2193
2194 if (ptsid != 0) {
2195 rc = avc_has_perm(ptsid, new_tsec->sid,
2196 SECCLASS_PROCESS,
2197 PROCESS__PTRACE, NULL);
2198 if (rc)
2199 return -EPERM;
2200 }
2201 }
1da177e4 2202
a6f76f23
DH
2203 /* Clear any possibly unsafe personality bits on exec: */
2204 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2205 }
2206
1da177e4
LT
2207 return 0;
2208}
2209
828dfe1d 2210static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2211{
275bb41e
DH
2212 const struct cred *cred = current_cred();
2213 const struct task_security_struct *tsec = cred->security;
2214 u32 sid, osid;
1da177e4
LT
2215 int atsecure = 0;
2216
275bb41e
DH
2217 sid = tsec->sid;
2218 osid = tsec->osid;
2219
2220 if (osid != sid) {
1da177e4
LT
2221 /* Enable secure mode for SIDs transitions unless
2222 the noatsecure permission is granted between
2223 the two SIDs, i.e. ahp returns 0. */
275bb41e 2224 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2225 SECCLASS_PROCESS,
2226 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2227 }
2228
200ac532 2229 return (atsecure || cap_bprm_secureexec(bprm));
1da177e4
LT
2230}
2231
1da177e4
LT
2232extern struct vfsmount *selinuxfs_mount;
2233extern struct dentry *selinux_null;
2234
2235/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2236static inline void flush_unauthorized_files(const struct cred *cred,
2237 struct files_struct *files)
1da177e4
LT
2238{
2239 struct avc_audit_data ad;
2240 struct file *file, *devnull = NULL;
b20c8122 2241 struct tty_struct *tty;
badf1662 2242 struct fdtable *fdt;
1da177e4 2243 long j = -1;
24ec839c 2244 int drop_tty = 0;
1da177e4 2245
24ec839c 2246 tty = get_current_tty();
1da177e4
LT
2247 if (tty) {
2248 file_list_lock();
37dd0bd0
EP
2249 if (!list_empty(&tty->tty_files)) {
2250 struct inode *inode;
2251
1da177e4
LT
2252 /* Revalidate access to controlling tty.
2253 Use inode_has_perm on the tty inode directly rather
2254 than using file_has_perm, as this particular open
2255 file may belong to another process and we are only
2256 interested in the inode-based check here. */
37dd0bd0
EP
2257 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2258 inode = file->f_path.dentry->d_inode;
88e67f3b 2259 if (inode_has_perm(cred, inode,
1da177e4 2260 FILE__READ | FILE__WRITE, NULL)) {
24ec839c 2261 drop_tty = 1;
1da177e4
LT
2262 }
2263 }
2264 file_list_unlock();
452a00d2 2265 tty_kref_put(tty);
1da177e4 2266 }
98a27ba4
EB
2267 /* Reset controlling tty. */
2268 if (drop_tty)
2269 no_tty();
1da177e4
LT
2270
2271 /* Revalidate access to inherited open files. */
2272
828dfe1d 2273 AVC_AUDIT_DATA_INIT(&ad, FS);
1da177e4
LT
2274
2275 spin_lock(&files->file_lock);
2276 for (;;) {
2277 unsigned long set, i;
2278 int fd;
2279
2280 j++;
2281 i = j * __NFDBITS;
badf1662 2282 fdt = files_fdtable(files);
bbea9f69 2283 if (i >= fdt->max_fds)
1da177e4 2284 break;
badf1662 2285 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
2286 if (!set)
2287 continue;
2288 spin_unlock(&files->file_lock);
828dfe1d 2289 for ( ; set ; i++, set >>= 1) {
1da177e4
LT
2290 if (set & 1) {
2291 file = fget(i);
2292 if (!file)
2293 continue;
88e67f3b 2294 if (file_has_perm(cred,
1da177e4
LT
2295 file,
2296 file_to_av(file))) {
2297 sys_close(i);
2298 fd = get_unused_fd();
2299 if (fd != i) {
2300 if (fd >= 0)
2301 put_unused_fd(fd);
2302 fput(file);
2303 continue;
2304 }
2305 if (devnull) {
095975da 2306 get_file(devnull);
1da177e4 2307 } else {
745ca247
DH
2308 devnull = dentry_open(
2309 dget(selinux_null),
2310 mntget(selinuxfs_mount),
2311 O_RDWR, cred);
fc5d81e6
AM
2312 if (IS_ERR(devnull)) {
2313 devnull = NULL;
1da177e4
LT
2314 put_unused_fd(fd);
2315 fput(file);
2316 continue;
2317 }
2318 }
2319 fd_install(fd, devnull);
2320 }
2321 fput(file);
2322 }
2323 }
2324 spin_lock(&files->file_lock);
2325
2326 }
2327 spin_unlock(&files->file_lock);
2328}
2329
a6f76f23
DH
2330/*
2331 * Prepare a process for imminent new credential changes due to exec
2332 */
2333static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2334{
a6f76f23
DH
2335 struct task_security_struct *new_tsec;
2336 struct rlimit *rlim, *initrlim;
2337 int rc, i;
d84f4f99 2338
a6f76f23
DH
2339 new_tsec = bprm->cred->security;
2340 if (new_tsec->sid == new_tsec->osid)
2341 return;
1da177e4 2342
a6f76f23
DH
2343 /* Close files for which the new task SID is not authorized. */
2344 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2345
a6f76f23
DH
2346 /* Always clear parent death signal on SID transitions. */
2347 current->pdeath_signal = 0;
0356357c 2348
a6f76f23
DH
2349 /* Check whether the new SID can inherit resource limits from the old
2350 * SID. If not, reset all soft limits to the lower of the current
2351 * task's hard limit and the init task's soft limit.
2352 *
2353 * Note that the setting of hard limits (even to lower them) can be
2354 * controlled by the setrlimit check. The inclusion of the init task's
2355 * soft limit into the computation is to avoid resetting soft limits
2356 * higher than the default soft limit for cases where the default is
2357 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2358 */
2359 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2360 PROCESS__RLIMITINH, NULL);
2361 if (rc) {
2362 for (i = 0; i < RLIM_NLIMITS; i++) {
2363 rlim = current->signal->rlim + i;
2364 initrlim = init_task.signal->rlim + i;
2365 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2366 }
a6f76f23 2367 update_rlimit_cpu(rlim->rlim_cur);
1da177e4
LT
2368 }
2369}
2370
2371/*
a6f76f23
DH
2372 * Clean up the process immediately after the installation of new credentials
2373 * due to exec
1da177e4 2374 */
a6f76f23 2375static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2376{
a6f76f23 2377 const struct task_security_struct *tsec = current_security();
1da177e4 2378 struct itimerval itimer;
41d9f9c5 2379 struct sighand_struct *psig;
a6f76f23 2380 u32 osid, sid;
1da177e4 2381 int rc, i;
41d9f9c5 2382 unsigned long flags;
1da177e4 2383
a6f76f23
DH
2384 osid = tsec->osid;
2385 sid = tsec->sid;
2386
2387 if (sid == osid)
1da177e4
LT
2388 return;
2389
a6f76f23
DH
2390 /* Check whether the new SID can inherit signal state from the old SID.
2391 * If not, clear itimers to avoid subsequent signal generation and
2392 * flush and unblock signals.
2393 *
2394 * This must occur _after_ the task SID has been updated so that any
2395 * kill done after the flush will be checked against the new SID.
2396 */
2397 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2398 if (rc) {
2399 memset(&itimer, 0, sizeof itimer);
2400 for (i = 0; i < 3; i++)
2401 do_setitimer(i, &itimer, NULL);
2402 flush_signals(current);
2403 spin_lock_irq(&current->sighand->siglock);
2404 flush_signal_handlers(current, 1);
2405 sigemptyset(&current->blocked);
2406 recalc_sigpending();
2407 spin_unlock_irq(&current->sighand->siglock);
2408 }
2409
a6f76f23
DH
2410 /* Wake up the parent if it is waiting so that it can recheck
2411 * wait permission to the new task SID. */
41d9f9c5
EP
2412 read_lock_irq(&tasklist_lock);
2413 psig = current->parent->sighand;
2414 spin_lock_irqsave(&psig->siglock, flags);
1da177e4 2415 wake_up_interruptible(&current->parent->signal->wait_chldexit);
41d9f9c5
EP
2416 spin_unlock_irqrestore(&psig->siglock, flags);
2417 read_unlock_irq(&tasklist_lock);
1da177e4
LT
2418}
2419
2420/* superblock security operations */
2421
2422static int selinux_sb_alloc_security(struct super_block *sb)
2423{
2424 return superblock_alloc_security(sb);
2425}
2426
2427static void selinux_sb_free_security(struct super_block *sb)
2428{
2429 superblock_free_security(sb);
2430}
2431
2432static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2433{
2434 if (plen > olen)
2435 return 0;
2436
2437 return !memcmp(prefix, option, plen);
2438}
2439
2440static inline int selinux_option(char *option, int len)
2441{
832cbd9a
EP
2442 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2443 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2444 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2445 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2446 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2447}
2448
2449static inline void take_option(char **to, char *from, int *first, int len)
2450{
2451 if (!*first) {
2452 **to = ',';
2453 *to += 1;
3528a953 2454 } else
1da177e4
LT
2455 *first = 0;
2456 memcpy(*to, from, len);
2457 *to += len;
2458}
2459
828dfe1d
EP
2460static inline void take_selinux_option(char **to, char *from, int *first,
2461 int len)
3528a953
CO
2462{
2463 int current_size = 0;
2464
2465 if (!*first) {
2466 **to = '|';
2467 *to += 1;
828dfe1d 2468 } else
3528a953
CO
2469 *first = 0;
2470
2471 while (current_size < len) {
2472 if (*from != '"') {
2473 **to = *from;
2474 *to += 1;
2475 }
2476 from += 1;
2477 current_size += 1;
2478 }
2479}
2480
e0007529 2481static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2482{
2483 int fnosec, fsec, rc = 0;
2484 char *in_save, *in_curr, *in_end;
2485 char *sec_curr, *nosec_save, *nosec;
3528a953 2486 int open_quote = 0;
1da177e4
LT
2487
2488 in_curr = orig;
2489 sec_curr = copy;
2490
1da177e4
LT
2491 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2492 if (!nosec) {
2493 rc = -ENOMEM;
2494 goto out;
2495 }
2496
2497 nosec_save = nosec;
2498 fnosec = fsec = 1;
2499 in_save = in_end = orig;
2500
2501 do {
3528a953
CO
2502 if (*in_end == '"')
2503 open_quote = !open_quote;
2504 if ((*in_end == ',' && open_quote == 0) ||
2505 *in_end == '\0') {
1da177e4
LT
2506 int len = in_end - in_curr;
2507
2508 if (selinux_option(in_curr, len))
3528a953 2509 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2510 else
2511 take_option(&nosec, in_curr, &fnosec, len);
2512
2513 in_curr = in_end + 1;
2514 }
2515 } while (*in_end++);
2516
6931dfc9 2517 strcpy(in_save, nosec_save);
da3caa20 2518 free_page((unsigned long)nosec_save);
1da177e4
LT
2519out:
2520 return rc;
2521}
2522
12204e24 2523static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2524{
88e67f3b 2525 const struct cred *cred = current_cred();
1da177e4
LT
2526 struct avc_audit_data ad;
2527 int rc;
2528
2529 rc = superblock_doinit(sb, data);
2530 if (rc)
2531 return rc;
2532
74192246
JM
2533 /* Allow all mounts performed by the kernel */
2534 if (flags & MS_KERNMOUNT)
2535 return 0;
2536
828dfe1d 2537 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2538 ad.u.fs.path.dentry = sb->s_root;
88e67f3b 2539 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2540}
2541
726c3342 2542static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2543{
88e67f3b 2544 const struct cred *cred = current_cred();
1da177e4
LT
2545 struct avc_audit_data ad;
2546
828dfe1d 2547 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2548 ad.u.fs.path.dentry = dentry->d_sb->s_root;
88e67f3b 2549 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2550}
2551
828dfe1d 2552static int selinux_mount(char *dev_name,
b5266eb4 2553 struct path *path,
828dfe1d
EP
2554 char *type,
2555 unsigned long flags,
2556 void *data)
1da177e4 2557{
88e67f3b 2558 const struct cred *cred = current_cred();
1da177e4
LT
2559
2560 if (flags & MS_REMOUNT)
88e67f3b 2561 return superblock_has_perm(cred, path->mnt->mnt_sb,
828dfe1d 2562 FILESYSTEM__REMOUNT, NULL);
1da177e4 2563 else
88e67f3b 2564 return dentry_has_perm(cred, path->mnt, path->dentry,
828dfe1d 2565 FILE__MOUNTON);
1da177e4
LT
2566}
2567
2568static int selinux_umount(struct vfsmount *mnt, int flags)
2569{
88e67f3b 2570 const struct cred *cred = current_cred();
1da177e4 2571
88e67f3b 2572 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2573 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2574}
2575
2576/* inode security operations */
2577
2578static int selinux_inode_alloc_security(struct inode *inode)
2579{
2580 return inode_alloc_security(inode);
2581}
2582
2583static void selinux_inode_free_security(struct inode *inode)
2584{
2585 inode_free_security(inode);
2586}
2587
5e41ff9e
SS
2588static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2589 char **name, void **value,
2590 size_t *len)
2591{
275bb41e
DH
2592 const struct cred *cred = current_cred();
2593 const struct task_security_struct *tsec = cred->security;
5e41ff9e
SS
2594 struct inode_security_struct *dsec;
2595 struct superblock_security_struct *sbsec;
275bb41e 2596 u32 sid, newsid, clen;
5e41ff9e 2597 int rc;
570bc1c2 2598 char *namep = NULL, *context;
5e41ff9e 2599
5e41ff9e
SS
2600 dsec = dir->i_security;
2601 sbsec = dir->i_sb->s_security;
5e41ff9e 2602
275bb41e
DH
2603 sid = tsec->sid;
2604 newsid = tsec->create_sid;
2605
cd89596f 2606 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 2607 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e
SS
2608 inode_mode_to_security_class(inode->i_mode),
2609 &newsid);
2610 if (rc) {
2611 printk(KERN_WARNING "%s: "
2612 "security_transition_sid failed, rc=%d (dev=%s "
2613 "ino=%ld)\n",
dd6f953a 2614 __func__,
5e41ff9e
SS
2615 -rc, inode->i_sb->s_id, inode->i_ino);
2616 return rc;
2617 }
2618 }
2619
296fddf7 2620 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2621 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2622 struct inode_security_struct *isec = inode->i_security;
2623 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2624 isec->sid = newsid;
2625 isec->initialized = 1;
2626 }
5e41ff9e 2627
cd89596f 2628 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
25a74f3b
SS
2629 return -EOPNOTSUPP;
2630
570bc1c2 2631 if (name) {
a02fe132 2632 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2633 if (!namep)
2634 return -ENOMEM;
2635 *name = namep;
2636 }
5e41ff9e 2637
570bc1c2 2638 if (value && len) {
12b29f34 2639 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2640 if (rc) {
2641 kfree(namep);
2642 return rc;
2643 }
2644 *value = context;
2645 *len = clen;
5e41ff9e 2646 }
5e41ff9e 2647
5e41ff9e
SS
2648 return 0;
2649}
2650
1da177e4
LT
2651static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2652{
2653 return may_create(dir, dentry, SECCLASS_FILE);
2654}
2655
1da177e4
LT
2656static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2657{
1da177e4
LT
2658 return may_link(dir, old_dentry, MAY_LINK);
2659}
2660
1da177e4
LT
2661static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2662{
1da177e4
LT
2663 return may_link(dir, dentry, MAY_UNLINK);
2664}
2665
2666static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2667{
2668 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2669}
2670
1da177e4
LT
2671static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2672{
2673 return may_create(dir, dentry, SECCLASS_DIR);
2674}
2675
1da177e4
LT
2676static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2677{
2678 return may_link(dir, dentry, MAY_RMDIR);
2679}
2680
2681static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2682{
1da177e4
LT
2683 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2684}
2685
1da177e4 2686static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2687 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2688{
2689 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2690}
2691
1da177e4
LT
2692static int selinux_inode_readlink(struct dentry *dentry)
2693{
88e67f3b
DH
2694 const struct cred *cred = current_cred();
2695
2696 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2697}
2698
2699static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2700{
88e67f3b 2701 const struct cred *cred = current_cred();
1da177e4 2702
88e67f3b 2703 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2704}
2705
b77b0646 2706static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 2707{
88e67f3b 2708 const struct cred *cred = current_cred();
1da177e4
LT
2709
2710 if (!mask) {
2711 /* No permission to check. Existence test. */
2712 return 0;
2713 }
2714
88e67f3b 2715 return inode_has_perm(cred, inode,
8b6a5a37 2716 file_mask_to_av(inode->i_mode, mask), NULL);
1da177e4
LT
2717}
2718
2719static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2720{
88e67f3b 2721 const struct cred *cred = current_cred();
1da177e4
LT
2722
2723 if (iattr->ia_valid & ATTR_FORCE)
2724 return 0;
2725
2726 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2727 ATTR_ATIME_SET | ATTR_MTIME_SET))
88e67f3b 2728 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
1da177e4 2729
88e67f3b 2730 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
1da177e4
LT
2731}
2732
2733static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2734{
88e67f3b
DH
2735 const struct cred *cred = current_cred();
2736
2737 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
1da177e4
LT
2738}
2739
8f0cfa52 2740static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2741{
88e67f3b
DH
2742 const struct cred *cred = current_cred();
2743
b5376771
SH
2744 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2745 sizeof XATTR_SECURITY_PREFIX - 1)) {
2746 if (!strcmp(name, XATTR_NAME_CAPS)) {
2747 if (!capable(CAP_SETFCAP))
2748 return -EPERM;
2749 } else if (!capable(CAP_SYS_ADMIN)) {
2750 /* A different attribute in the security namespace.
2751 Restrict to administrator. */
2752 return -EPERM;
2753 }
2754 }
2755
2756 /* Not an attribute we recognize, so just check the
2757 ordinary setattr permission. */
88e67f3b 2758 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
b5376771
SH
2759}
2760
8f0cfa52
DH
2761static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2762 const void *value, size_t size, int flags)
1da177e4 2763{
1da177e4
LT
2764 struct inode *inode = dentry->d_inode;
2765 struct inode_security_struct *isec = inode->i_security;
2766 struct superblock_security_struct *sbsec;
2767 struct avc_audit_data ad;
275bb41e 2768 u32 newsid, sid = current_sid();
1da177e4
LT
2769 int rc = 0;
2770
b5376771
SH
2771 if (strcmp(name, XATTR_NAME_SELINUX))
2772 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2773
2774 sbsec = inode->i_sb->s_security;
cd89596f 2775 if (!(sbsec->flags & SE_SBLABELSUPP))
1da177e4
LT
2776 return -EOPNOTSUPP;
2777
3bd858ab 2778 if (!is_owner_or_cap(inode))
1da177e4
LT
2779 return -EPERM;
2780
828dfe1d 2781 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2782 ad.u.fs.path.dentry = dentry;
1da177e4 2783
275bb41e 2784 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2785 FILE__RELABELFROM, &ad);
2786 if (rc)
2787 return rc;
2788
2789 rc = security_context_to_sid(value, size, &newsid);
12b29f34
SS
2790 if (rc == -EINVAL) {
2791 if (!capable(CAP_MAC_ADMIN))
2792 return rc;
2793 rc = security_context_to_sid_force(value, size, &newsid);
2794 }
1da177e4
LT
2795 if (rc)
2796 return rc;
2797
275bb41e 2798 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2799 FILE__RELABELTO, &ad);
2800 if (rc)
2801 return rc;
2802
275bb41e 2803 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2804 isec->sclass);
1da177e4
LT
2805 if (rc)
2806 return rc;
2807
2808 return avc_has_perm(newsid,
2809 sbsec->sid,
2810 SECCLASS_FILESYSTEM,
2811 FILESYSTEM__ASSOCIATE,
2812 &ad);
2813}
2814
8f0cfa52 2815static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2816 const void *value, size_t size,
8f0cfa52 2817 int flags)
1da177e4
LT
2818{
2819 struct inode *inode = dentry->d_inode;
2820 struct inode_security_struct *isec = inode->i_security;
2821 u32 newsid;
2822 int rc;
2823
2824 if (strcmp(name, XATTR_NAME_SELINUX)) {
2825 /* Not an attribute we recognize, so nothing to do. */
2826 return;
2827 }
2828
12b29f34 2829 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2830 if (rc) {
12b29f34
SS
2831 printk(KERN_ERR "SELinux: unable to map context to SID"
2832 "for (%s, %lu), rc=%d\n",
2833 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2834 return;
2835 }
2836
2837 isec->sid = newsid;
2838 return;
2839}
2840
8f0cfa52 2841static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2842{
88e67f3b
DH
2843 const struct cred *cred = current_cred();
2844
2845 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2846}
2847
828dfe1d 2848static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2849{
88e67f3b
DH
2850 const struct cred *cred = current_cred();
2851
2852 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2853}
2854
8f0cfa52 2855static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2856{
b5376771
SH
2857 if (strcmp(name, XATTR_NAME_SELINUX))
2858 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2859
2860 /* No one is allowed to remove a SELinux security label.
2861 You can change the label, but all data must be labeled. */
2862 return -EACCES;
2863}
2864
d381d8a9 2865/*
abc69bb6 2866 * Copy the inode security context value to the user.
d381d8a9
JM
2867 *
2868 * Permission check is handled by selinux_inode_getxattr hook.
2869 */
42492594 2870static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2871{
42492594
DQ
2872 u32 size;
2873 int error;
2874 char *context = NULL;
1da177e4 2875 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2876
8c8570fb
DK
2877 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2878 return -EOPNOTSUPP;
d381d8a9 2879
abc69bb6
SS
2880 /*
2881 * If the caller has CAP_MAC_ADMIN, then get the raw context
2882 * value even if it is not defined by current policy; otherwise,
2883 * use the in-core value under current policy.
2884 * Use the non-auditing forms of the permission checks since
2885 * getxattr may be called by unprivileged processes commonly
2886 * and lack of permission just means that we fall back to the
2887 * in-core context value, not a denial.
2888 */
3699c53c
DH
2889 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2890 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2891 if (!error)
2892 error = security_sid_to_context_force(isec->sid, &context,
2893 &size);
2894 else
2895 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2896 if (error)
2897 return error;
2898 error = size;
2899 if (alloc) {
2900 *buffer = context;
2901 goto out_nofree;
2902 }
2903 kfree(context);
2904out_nofree:
2905 return error;
1da177e4
LT
2906}
2907
2908static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2909 const void *value, size_t size, int flags)
1da177e4
LT
2910{
2911 struct inode_security_struct *isec = inode->i_security;
2912 u32 newsid;
2913 int rc;
2914
2915 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2916 return -EOPNOTSUPP;
2917
2918 if (!value || !size)
2919 return -EACCES;
2920
828dfe1d 2921 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2922 if (rc)
2923 return rc;
2924
2925 isec->sid = newsid;
2926 return 0;
2927}
2928
2929static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2930{
2931 const int len = sizeof(XATTR_NAME_SELINUX);
2932 if (buffer && len <= buffer_size)
2933 memcpy(buffer, XATTR_NAME_SELINUX, len);
2934 return len;
2935}
2936
713a04ae
AD
2937static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2938{
2939 struct inode_security_struct *isec = inode->i_security;
2940 *secid = isec->sid;
2941}
2942
1da177e4
LT
2943/* file security operations */
2944
788e7dd4 2945static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2946{
88e67f3b 2947 const struct cred *cred = current_cred();
7420ed23 2948 int rc;
3d5ff529 2949 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4
LT
2950
2951 if (!mask) {
2952 /* No permission to check. Existence test. */
2953 return 0;
2954 }
2955
2956 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2957 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2958 mask |= MAY_APPEND;
2959
88e67f3b 2960 rc = file_has_perm(cred, file,
7420ed23
VY
2961 file_mask_to_av(inode->i_mode, mask));
2962 if (rc)
2963 return rc;
2964
2965 return selinux_netlbl_inode_permission(inode, mask);
1da177e4
LT
2966}
2967
788e7dd4
YN
2968static int selinux_file_permission(struct file *file, int mask)
2969{
2970 struct inode *inode = file->f_path.dentry->d_inode;
788e7dd4
YN
2971 struct file_security_struct *fsec = file->f_security;
2972 struct inode_security_struct *isec = inode->i_security;
275bb41e 2973 u32 sid = current_sid();
788e7dd4
YN
2974
2975 if (!mask) {
2976 /* No permission to check. Existence test. */
2977 return 0;
2978 }
2979
275bb41e 2980 if (sid == fsec->sid && fsec->isid == isec->sid
788e7dd4
YN
2981 && fsec->pseqno == avc_policy_seqno())
2982 return selinux_netlbl_inode_permission(inode, mask);
2983
2984 return selinux_revalidate_file_permission(file, mask);
2985}
2986
1da177e4
LT
2987static int selinux_file_alloc_security(struct file *file)
2988{
2989 return file_alloc_security(file);
2990}
2991
2992static void selinux_file_free_security(struct file *file)
2993{
2994 file_free_security(file);
2995}
2996
2997static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2998 unsigned long arg)
2999{
88e67f3b 3000 const struct cred *cred = current_cred();
242631c4 3001 u32 av = 0;
1da177e4 3002
242631c4
SS
3003 if (_IOC_DIR(cmd) & _IOC_WRITE)
3004 av |= FILE__WRITE;
3005 if (_IOC_DIR(cmd) & _IOC_READ)
3006 av |= FILE__READ;
3007 if (!av)
3008 av = FILE__IOCTL;
1da177e4 3009
88e67f3b 3010 return file_has_perm(cred, file, av);
1da177e4
LT
3011}
3012
3013static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3014{
88e67f3b 3015 const struct cred *cred = current_cred();
d84f4f99 3016 int rc = 0;
88e67f3b 3017
1da177e4
LT
3018#ifndef CONFIG_PPC32
3019 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3020 /*
3021 * We are making executable an anonymous mapping or a
3022 * private file mapping that will also be writable.
3023 * This has an additional check.
3024 */
d84f4f99 3025 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3026 if (rc)
d84f4f99 3027 goto error;
1da177e4
LT
3028 }
3029#endif
3030
3031 if (file) {
3032 /* read access is always possible with a mapping */
3033 u32 av = FILE__READ;
3034
3035 /* write access only matters if the mapping is shared */
3036 if (shared && (prot & PROT_WRITE))
3037 av |= FILE__WRITE;
3038
3039 if (prot & PROT_EXEC)
3040 av |= FILE__EXECUTE;
3041
88e67f3b 3042 return file_has_perm(cred, file, av);
1da177e4 3043 }
d84f4f99
DH
3044
3045error:
3046 return rc;
1da177e4
LT
3047}
3048
3049static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
3050 unsigned long prot, unsigned long flags,
3051 unsigned long addr, unsigned long addr_only)
1da177e4 3052{
ed032189 3053 int rc = 0;
275bb41e 3054 u32 sid = current_sid();
1da177e4 3055
ed032189
EP
3056 if (addr < mmap_min_addr)
3057 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3058 MEMPROTECT__MMAP_ZERO, NULL);
3059 if (rc || addr_only)
1da177e4
LT
3060 return rc;
3061
3062 if (selinux_checkreqprot)
3063 prot = reqprot;
3064
3065 return file_map_prot_check(file, prot,
3066 (flags & MAP_TYPE) == MAP_SHARED);
3067}
3068
3069static int selinux_file_mprotect(struct vm_area_struct *vma,
3070 unsigned long reqprot,
3071 unsigned long prot)
3072{
88e67f3b 3073 const struct cred *cred = current_cred();
1da177e4
LT
3074
3075 if (selinux_checkreqprot)
3076 prot = reqprot;
3077
3078#ifndef CONFIG_PPC32
db4c9641 3079 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3080 int rc = 0;
db4c9641
SS
3081 if (vma->vm_start >= vma->vm_mm->start_brk &&
3082 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3083 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3084 } else if (!vma->vm_file &&
3085 vma->vm_start <= vma->vm_mm->start_stack &&
3086 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3087 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3088 } else if (vma->vm_file && vma->anon_vma) {
3089 /*
3090 * We are making executable a file mapping that has
3091 * had some COW done. Since pages might have been
3092 * written, check ability to execute the possibly
3093 * modified content. This typically should only
3094 * occur for text relocations.
3095 */
d84f4f99 3096 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3097 }